Vulnerability CVE-2017-15123


Published: 2019-06-12

Description:
A flaw was found in the CloudForms web interface, versions 5.8 - 5.10, where the RSS feed URLs are not properly restricted to authenticated users only. An attacker could use this flaw to view potentially sensitive information from CloudForms including data such as newly created virtual machines.

Type:

CWE-306

(Missing Authentication for Critical Function)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Cloudforms management engine 

 References:
http://www.securityfocus.com/bid/108690
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15123
https://hacked0x90.wordpress.com/2019/07/17/cve-2017-15123-exploit/

Copyright 2024, cxsecurity.com

 

Back to Top